Exam Details

  • Exam Code
    :350-201
  • Exam Name
    :Performing CyberOps Using Cisco Security Technologies (CBRCOR)
  • Certification
    :CyberOps Professional
  • Vendor
    :Cisco
  • Total Questions
    :139 Q&As
  • Last Updated
    :May 08, 2024

Cisco CyberOps Professional 350-201 Questions & Answers

  • Question 121:

    The physical security department received a report that an unauthorized person followed an authorized individual to enter a secured premise. The incident was documented and given to a security specialist to analyze. Which step should be taken at this stage?

    A. Determine the assets to which the attacker has access

    B. Identify assets the attacker handled or acquired

    C. Change access controls to high risk assets in the enterprise

    D. Identify movement of the attacker in the enterprise

  • Question 122:

    A new malware variant is discovered hidden in pirated software that is distributed on the Internet. Executives have asked for an organizational risk assessment. The security officer is given a list of all assets. According to NIST, which two elements are missing to calculate the risk assessment? (Choose two.)

    A. incident response playbooks

    B. asset vulnerability assessment

    C. report of staff members with asset relations

    D. key assets and executives

    E. malware analysis report

  • Question 123:

    Refer to the exhibit. Cisco Advanced Malware Protection installed on an end-user desktop has automatically submitted a low prevalence file to the Threat Grid analysis engine for further analysis. What should be concluded from this report?

    A. The prioritized behavioral indicators of compromise do not justify the execution of the "ransomware" because the scores do not indicate the likelihood of malicious ransomware.

    B. The prioritized behavioral indicators of compromise do not justify the execution of the "ransomware" because the scores are high and do not indicate the likelihood of malicious ransomware.

    C. The prioritized behavioral indicators of compromise justify the execution of the "ransomware" because the scores are high and indicate the likelihood that malicious ransomware has been detected.

    D. The prioritized behavioral indicators of compromise justify the execution of the "ransomware" because the scores are low and indicate the likelihood that malicious ransomware has been detected.

  • Question 124:

    Refer to the exhibit. A threat actor behind a single computer exploited a cloud-based application by sending multiple concurrent API requests. These requests made the application unresponsive. Which solution protects the application from being overloaded and ensures more equitable application access across the end-user community?

    A. Limit the number of API calls that a single client is allowed to make

    B. Add restrictions on the edge router on how often a single client can access the API

    C. Reduce the amount of data that can be fetched from the total pool of active clients that call the API

    D. Increase the application cache of the total pool of active clients that call the API

  • Question 125:

    A threat actor attacked an organization's Active Directory server from a remote location, and in a thirty-minute timeframe, stole the password for the administrator account and attempted to access 3 company servers. The threat actor successfully accessed the first server that contained sales data, but no files were downloaded. A second server was also accessed that contained marketing information and 11 files were downloaded. When the threat actor accessed the third server that contained corporate financial data, the session was disconnected, and the administrator's account was disabled.

    Which activity triggered the behavior analytics tool?

    A. accessing the Active Directory server

    B. accessing the server with financial data

    C. accessing multiple servers

    D. downloading more than 10 files

  • Question 126:

    Refer to the exhibit. A security analyst needs to investigate a security incident involving several suspicious connections with a possible attacker. Which tool should the analyst use to identify the source IP of the offender?

    A. packet sniffer

    B. malware analysis

    C. SIEM

    D. firewall manager

  • Question 127:

    DRAG DROP

    An organization lost connectivity to critical servers, and users cannot access business applications and internal websites. An engineer checks the network devices to investigate the outage and determines that all devices are functioning. Drag and drop the steps from the left into the sequence on the right to continue investigating this issue. Not all options are used.

    Select and Place:

  • Question 128:

    DRAG DROP

    Drag and drop the phases to evaluate the security posture of an asset from the left onto the activity that happens during the phases on the right.

    Select and Place:

  • Question 129:

    DRAG DROP

    An engineer notices that unauthorized software was installed on the network and discovers that it was installed by a dormant user account. The engineer suspects an escalation of privilege attack and responds to the incident. Drag and drop the activities from the left into the order for the response on the right.

    Select and Place:

  • Question 130:

    DRAG DROP

    Drag and drop the NIST incident response process steps from the left onto the actions that occur in the steps on the right.

    Select and Place:

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only Cisco exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your 350-201 exam preparations and Cisco certification application, do not hesitate to visit our Vcedump.com to find your solutions here.